Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2024 05:34

General

  • Target

    f2f4ac462be392ab56df180f6cb428a9d694ba0ff0b2a35480ab1fd94a363e31.exe

  • Size

    29KB

  • MD5

    1b556a075424375de88dca57285e8a75

  • SHA1

    189579cbdaf2dfb6245cb9300040be6d49bfdbb7

  • SHA256

    f2f4ac462be392ab56df180f6cb428a9d694ba0ff0b2a35480ab1fd94a363e31

  • SHA512

    70248007f9ff8f36dcf5e0c759437e73278509ff91b08b818e2a650b1434f6b613bfb391da2b62557a0ec7b0a5485bf91c828e1cd7d3b920bd6904653e353f56

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/j:AEwVs+0jNDY1qi/q7

Malware Config

Signatures

  • Detects MyDoom family 7 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f2f4ac462be392ab56df180f6cb428a9d694ba0ff0b2a35480ab1fd94a363e31.exe
    "C:\Users\Admin\AppData\Local\Temp\f2f4ac462be392ab56df180f6cb428a9d694ba0ff0b2a35480ab1fd94a363e31.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2400
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2108

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp46D2.tmp

    Filesize

    29KB

    MD5

    4d8003a59e2fa36b67cef1370f4f9667

    SHA1

    a0e6b5a09d09e0b947f6334952e1679ae55f7c34

    SHA256

    10e90f2f2fa82e20c4d090592bc0f45d6bb6d64d33d66b012a786156f1721e17

    SHA512

    a1269cd17998904182b47a080c21cc09bb5a8cdd4e921fd6c1f31652f13ccc10f6f63ad68f3bf92825ef7104a38b821aaa21a19f54c01807cb2e613791ba4d17

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    f464fb0e19401540af410b8dde6af6c1

    SHA1

    771b59364e5bcc26eef13f5a110b7bd0b2638455

    SHA256

    65d43f9af5b357eec1ef6bf01e67fbb8f8b45cec5525f83a5b9d55eb26610db1

    SHA512

    d1cc6dccdc846a1a4f70a5b565ecd00282261b90585d0a45b9e4c773dc434fa2364dd95c5127ad382227116b59d9b5ba23a03abac2480f28e9328e92e8c6ac91

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    d4fc501474cc5f3ed1d51cee0d3c1991

    SHA1

    fba8607f4f4af7f7ee056a2483cd5cfbd9c3f8bd

    SHA256

    7a085ec69c51c98c618729932910327d87ba0fd7cd6ce9dbad36a25c51bb1be6

    SHA512

    d870bd5d5e806668fe6e6692974bc846f7c1bccf2507e0dc02b596a55fcb169e2d9c6274a852c5404b2e2b2d0099ad221f8b5d88a6ca6c1efc015609a0c4ef2e

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2108-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2108-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2108-89-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2108-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2108-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2108-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2108-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2108-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2108-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2108-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2108-84-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2108-82-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2108-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2108-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2108-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2108-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2400-72-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2400-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2400-53-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2400-81-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2400-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2400-2-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2400-88-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2400-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB